If the HeorotLab access point had been connected to a corporate network intended for employees, we would have elevated our privileges within the network. Aircrack successfully identifying WPA key. However, aircrack-ng is quite powerful, and generating additional wordlists containing mutations will be useful in other applications as well.įigure 12.7.
#DECIPHER TEXTMESSAGE CRACK WINDOWS PASSWORD#
There are other password cracking programs (like John the Ripper) available on the market that will mutate dictionary entries, increasing the chance of deciphering WPA keys. A mutation example using the word “hacking” could include: Hacking, HACKING,, , and even aircrack-ng does not mutate wordlists, the penetration tester must mutate words beforehand. Mutating is the process of modifying a word using different spellings.
One disadvantage with aircrack-ng is that it does not have the capability to mutate words in dictionaries. Because companies can have employees from all over the world connecting to the internal servers, it is becoming more difficult to know exactly what languages to include besides English. Although English has been used as a common language in computer programming, dictionary attacks need to target the language of the authorized users. One interesting point is that only 56 s has elapsed between the time we launched the airodump-ng attack and when the WPA handshake was captured.ĭeciding which language to include in a dictionary attack is something that must be thought of thoroughly. We can then use a dictionary attack against the encrypted key. Once we deauthenticate the connected client, airodump-ng should be able to isolate and save the encrypted preshared key.įigure 12.5 indicates that a WPA handshake has indeed been captured based on the notice on the far right of the top line: WPA Handshake: 00:1A:70:47:00:2F. In our test lab, we will simply connect our second laptop as soon as we know that airodump-ng is listening. However, another program-aireplay-ng-has the capability to deauthenticate connected clients from a target access point, requiring the clients to reconnect and reauthenticate using the WPA handshake. Systems already connected do not generate the handshake we need, and waiting for someone to connect may take too long.
To capture the handshake, we have to wait for someone to connect to the access point.
Airodump notification of WPA handshake capture.